Skip to content
View secfb's full-sized avatar

Block or report secfb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Automate Active Directory Enumeration

PowerShell 396 46 Updated Sep 25, 2024

Self-hosted bug bounty programs that are "scammy" or unethical

68 12 Updated Sep 19, 2024

Automation tool to testing and confirm the xss vulnerability.

Python 110 26 Updated Sep 28, 2024

Because AV evasion should be easy.

Go 300 29 Updated Jul 17, 2024

Code/Compile/Install iOS Apps with an App on iOS

Objective-C 79 9 Updated Sep 25, 2024

一款burp插件,请看简介

Java 435 24 Updated Sep 24, 2024

TrollStore installer for iOS 17.0

Python 834 57 Updated Sep 7, 2024

App Store alternative for TrollStore

Swift 486 25 Updated Sep 6, 2024

Generate smart and powerful wordlists

Python 863 110 Updated Sep 7, 2024

Dopamine is a semi-untethered jailbreak for iOS 15 and 16

C 1 Updated Oct 5, 2024

IPA files for popular apps

95 12 Updated Oct 3, 2024

Feather is a free on-device iOS application manager/installer built with UIKit for quality.

Swift 777 44 Updated Oct 5, 2024

重构Beacon

C 127 39 Updated Aug 19, 2024

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,221 887 Updated Sep 18, 2024

Jailed (Non-root) app that can install rickrolls permanently

Dart 6 Updated Aug 20, 2024

🌐 The Internet OS! Free, Open-Source, and Self-Hostable.

JavaScript 25,136 1,631 Updated Oct 4, 2024

A simple and fast anti-censorship tool written in Go

Go 3,527 251 Updated Sep 19, 2024

Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.

Python 66 20 Updated Feb 9, 2024

A command and control framework written in rust.

Rust 262 34 Updated Oct 6, 2024

一款基于PE Patch技术的后渗透免杀工具,支持32位和64位

C++ 87 13 Updated Aug 22, 2024

Leak of any user's NetNTLM hash. Fixed in KB5040434

C++ 216 38 Updated Aug 13, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 492 60 Updated Aug 8, 2024

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 390 54 Updated Sep 10, 2024

Security Auditor Utility for GraphQL APIs

Python 360 52 Updated Sep 8, 2024

侦查守卫(observer_ward)Web应用和服务指纹识别工具

Rust 1,232 135 Updated Oct 5, 2024

A functional programming language with static memory management

Haskell 838 10 Updated Oct 3, 2024

A fast subdomain takeover tool

Go 38 13 Updated Nov 10, 2023
Next